CWE-863 授权机制不正确

admin 2021年12月4日16:21:41评论61 views字数 8705阅读29分1秒阅读模式

CWE-863 授权机制不正确

Incorrect Authorization

结构: Simple

Abstraction: Class

状态: Incomplete

被利用可能性: High

基本描述

The software performs an authorization check when an actor attempts to access a resource or perform an action, but it does not correctly perform the check. This allows attackers to bypass intended access restrictions.

扩展描述

Assuming a user with a given identity, authorization is the process of determining whether that user can access a given resource, based on the user's privileges and any permissions or other access-control specifications that apply to the resource.

When access control checks are incorrectly applied, users are able to access data or perform actions that they should not be allowed to perform. This can lead to a wide range of problems, including information exposures, denial of service, and arbitrary code execution.

相关缺陷

  • cwe_Nature: ChildOf cwe_CWE_ID: 285 cwe_View_ID: 1000 cwe_Ordinal: Primary

  • cwe_Nature: ChildOf cwe_CWE_ID: 285 cwe_View_ID: 699 cwe_Ordinal: Primary

适用平台

Language: {'cwe_Class': 'Language-Independent', 'cwe_Prevalence': 'Undetermined'}

Technology: [{'cwe_Name': 'Web Server', 'cwe_Prevalence': 'Often'}, {'cwe_Name': 'Database Server', 'cwe_Prevalence': 'Often'}]

常见的影响

范围 影响 注释
Confidentiality ['Read Application Data', 'Read Files or Directories'] An attacker could read sensitive data, either by reading the data directly from a data store that is not correctly restricted, or by accessing insufficiently-protected, privileged functionality to read the data.
Integrity ['Modify Application Data', 'Modify Files or Directories'] An attacker could modify sensitive data, either by writing the data directly to a data store that is not correctly restricted, or by accessing insufficiently-protected, privileged functionality to write the data.
Access Control ['Gain Privileges or Assume Identity', 'Bypass Protection Mechanism'] An attacker could gain privileges by modifying or reading critical data directly, or by accessing privileged functionality.

检测方法

DM-6 Automated Static Analysis

Automated static analysis is useful for detecting commonly-used idioms for authorization. A tool may be able to analyze related configuration files, such as .htaccess in Apache web servers, or detect the usage of commonly-used authorization libraries.

Generally, automated static analysis tools have difficulty detecting custom authorization schemes. Even if they can be customized to recognize these schemes, they might not be able to tell whether the scheme correctly performs the authorization in a way that cannot be bypassed or subverted by an attacker.

Automated Dynamic Analysis

Automated dynamic analysis may not be able to find interfaces that are protected by authorization checks, even if those checks contain weaknesses.

Manual Analysis

This weakness can be detected using tools and techniques that require manual (human) analysis, such as penetration testing, threat modeling, and interactive tools that allow the tester to record and modify an active session.

Specifically, manual static analysis is useful for evaluating the correctness of custom authorization mechanisms.

These may be more effective than strictly automated techniques. This is especially the case with weaknesses that are related to design and business rules. However, manual efforts might not achieve desired code coverage within limited time constraints.

Manual Static Analysis - Binary or Bytecode

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Binary / Bytecode disassembler - then use manual analysis for vulnerabilities & anomalies

Dynamic Analysis with Automated Results Interpretation

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Web Application Scanner
  • Web Services Scanner
  • Database Scanners

Dynamic Analysis with Manual Results Interpretation

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Host Application Interface Scanner
  • Fuzz Tester
  • Framework-based Fuzzer
  • Forced Path Execution
  • Monitored Virtual Environment - run potentially malicious code in sandbox / wrapper / virtual machine, see if it does anything suspicious

Manual Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Focused Manual Spotcheck - Focused manual analysis of source
  • Manual Source Code Review (not inspections)

Automated Static Analysis - Source Code

According to SOAR, the following detection techniques may be useful:

Cost effective for partial coverage:
  • Context-configured Source Code Weakness Analyzer

Architecture or Design Review

According to SOAR, the following detection techniques may be useful:

Highly cost effective:
  • Formal Methods / Correct-By-Construction
Cost effective for partial coverage:
  • Inspection (IEEE 1028 standard) (can apply to requirements, design, source code, etc.)

可能的缓解方案

Architecture and Design

策略:

Divide the software into anonymous, normal, privileged, and administrative areas. Reduce the attack surface by carefully mapping roles with data and functionality. Use role-based access control (RBAC) [REF-229] to enforce the roles at the appropriate boundaries.
Note that this approach may not protect against horizontal authorization, i.e., it will not protect a user from attacking others with the same role.

Architecture and Design

策略:

Ensure that access control checks are performed related to the business logic. These checks may be different than the access control checks that are applied to more generic resources such as files, connections, processes, memory, and database records. For example, a database may restrict access for medical records to a specific database user, but each record might only be intended to be accessible to the patient and the patient's doctor [REF-7].

MIT-4.4 Architecture and Design

策略: Libraries or Frameworks

Use a vetted library or framework that does not allow this weakness to occur or provides constructs that make this weakness easier to avoid.
For example, consider using authorization frameworks such as the JAAS Authorization Framework [REF-233] and the OWASP ESAPI Access Control feature [REF-45].

Architecture and Design

策略:

For web applications, make sure that the access control mechanism is enforced correctly at the server side on every page. Users should not be able to access any unauthorized functionality or information by simply requesting direct access to that page.
One way to do this is to ensure that all pages containing sensitive information are not cached, and that all such pages restrict access to requests that are accompanied by an active and authenticated session token associated with a user who has the required permissions to access that page.

['System Configuration', 'Installation']

策略:

Use the access control capabilities of your operating system and server environment and define your access control lists accordingly. Use a "default deny" policy when defining these ACLs.

示例代码

The following code could be for a medical records application. It displays a record to already authenticated users, confirming the user's authorization using a value stored in a cookie.

bad PHP

$role = $_COOKIES['role'];
if (!$role) {

$role = getRole('user');
if ($role) {

// save the cookie to send out in future responses
setcookie("role", $role, time()+60602);

}
else{

ShowLoginScreen();
die("n");

}

}
if ($role == 'Reader') {

DisplayMedicalHistory($_POST['patient_ID']);

}
else{

die("You are not Authorized to view this recordn");

}

The programmer expects that the cookie will only be set when getRole() succeeds. The programmer even diligently specifies a 2-hour expiration for the cookie. However, the attacker can easily set the "role" cookie to the value "Reader". As a result, the $role variable is "Reader", and getRole() is never invoked. The attacker has bypassed the authorization system.

分析过的案例

标识 说明 链接
CVE-2009-2213 Gateway uses default "Allow" configuration for its authorization settings. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2213
CVE-2009-0034 Chain: product does not properly interpret a configuration option for a system group, allowing users to gain privileges. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0034
CVE-2008-6123 Chain: SNMP product does not properly parse a configuration option for which hosts are allowed to connect, allowing unauthorized IP addresses to connect. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-6123
CVE-2008-7109 Chain: reliance on client-side security (CWE-602) allows attackers to bypass authorization using a custom client. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-7109
CVE-2008-3424 Chain: product does not properly handle wildcards in an authorization policy list, allowing unintended access. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3424
CVE-2008-4577 ACL-based protection mechanism treats negative access rights as if they are positive, allowing bypass of intended restrictions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4577
CVE-2006-6679 Product relies on the X-Forwarded-For HTTP header for authorization, allowing unintended access by spoofing the header. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-6679
CVE-2005-2801 Chain: file-system code performs an incorrect comparison (CWE-697), preventing default ACLs from being properly applied. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2005-2801
CVE-2001-1155 Chain: product does not properly check the result of a reverse DNS lookup because of operator precedence (CWE-783), allowing bypass of DNS-based access restrictions. https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1155

引用

文章来源于互联网:scap中文网

  • 左青龙
  • 微信扫一扫
  • weinxin
  • 右白虎
  • 微信扫一扫
  • weinxin
admin
  • 本文由 发表于 2021年12月4日16:21:41
  • 转载请保留本文链接(CN-SEC中文网:感谢原作者辛苦付出):
                   CWE-863 授权机制不正确http://cn-sec.com/archives/613384.html

发表评论

匿名网友 填写信息